Smart Card Services For Mac Os Sierra

  1. Smart Card Services For Mac Os Sierra 10 13
  2. Smart Card Services For Mac Os Sierra 2017
  3. Smart Card Services For Mac Os Sierra 10 12 6
  4. Mac Os Sierra Dock

Home > Articles > Apple > Operating Systems

You cannot use a PIV smart card to authenticate to a Windows 8 or later remote desktop from an Mac OS X Mavericks (10.9) or later client system, or to a Windows Vista remote desktop from an Mac OS X Yosemite (10.10) or later client system. Workaround: For Mac OS X 10.10 and later client systems, use Charismathics software for PIV smart cards.

  1. One-Time Password Solutions
Page 1 of 5Next >
Using smart cards or similar products can greatly enhance the security of a network and of individual workstations (including portable computers and those used for remote access). Ryan Faas shows you how to implement these alternatives to static usernames and passwords on the Macs in your network.
Like this article? We recommend
Apple Training Series: Mac OS X v10.4 System Administration Reference, Volume 2

Like this article? We recommend

Like this article? We recommend

Apple Training Series: Mac OS X v10.4 System Administration Reference, Volume 2

Systems administrators often need to strike a balance between password policies that offer greater levels of security and policies that permit users to choose passwords that are easy to remember. This can be a tricky balancing act: If you force passwords with greater levels of security, users are likely to forget them and continually need to call the help desk to have them reset or write them down on a piece of paper kept at their desk (negating the security of the pa). If you allow less-secure passwords, they can be easily guessed or cracked. As users become more mobile, this becomes an even greater dilemma because of the potential theft of portable computers or the inherent lack of security when users access resources via unprotected Wi-Fi hotspots or home Internet connections. VPN offers some protection for remote access, but in many cases even VPN relies on passwords as the method of authenticating users and granting remote access.

Card

One solution to this conundrum is the use of token-based authentication such as smart cards or one-time password tokens. Both of these technologies offer the capability to beef up security by means of two factor authentication—which requires a physical token as well as either a PIN number or a biometric evidence to grant access. The requirement of a physical device as well as a secret code or other identifying information such as a fingerprint greatly enhance security because the password or PIN is essentially useless without the token, and the token is useless without the PIN or user’s biometric evidence. Also, because a token is a physical object, its absence will be noticed quickly if it is lost or stolen (unlike a compromised username and password).

One-Time Password Solutions

One-time password solutions are devices (often referred to as tokens) that are used to enhance security. They are small devices that have a microprocessor and LCD screen. Each token is seeded with a unique encryption key from a server. The token uses that key to generate a unique one-time password, either each time a user makes a login attempt or at a set interval that is displayed on the LCD screen. To log in to the secured computer or service, a user must enter a username that is associated with his or her token, along with the one-time password displayed on the token and a PIN number that is appended to the sequence of numbers displayed on the token. One-time password solutions for Mac OS X and Mac OS X Server are available from CryptoCard and RSA, although RSA’s solution is limited to VPN access.

Related Resources

  • Book $55.99
  • eBook (Watermarked) $55.99
  • Web Edition $55.99

This article is intended for system administrators who set security policy in enterprise environments that require smart card authentication.

Enable smart card-only login

Make sure that you carefully follow these steps to ensure that users will be able to log in to the computer.

  1. Pair a smart card to an admin user account or configure Attribute Matching.
  2. If you’ve enabled strict certificate checks, install any root certificates or intermediates that are required.
  3. Confirm that you can log in to an administrator account using a smart card.
  4. Install a smart-card configuration profile that includes '<key>enforceSmartCard</key><true/>,' as shown in the smart card-only configuration profile below.
  5. Confirm that you can still log in using a smart card.

For more information about smart card payload settings, see the Apple Configuration Profile Reference.

For more information about using smart card services, see the macOS Deployment Guide or open Terminal and enter man SmartCardServices.

Disable smart card-only authentication

If you manually manage the profiles that are installed on the computer, you can remove the smart card-only profile in two ways. You can use the Profiles pane of System Preferences, or you can use the /usr/bin/profiles command-line tool. For more information, open Terminal and enter man profiles.

If your client computers are enrolled in Mobile Device Management (MDM), you can restore password-based authentication. To do this, remove the smart card configuration profile that enables the smart card-only restriction from the client computers.

To prevent users from being locked out of their account, remove the enforceSmartCard profile before you unpair a smart card or disable attribute matching. If a user is locked out of their account, remove the configuration profile to fix the issue.

If you apply the smart card-only policy before you enable smart card-only authentication, a user can get locked out of their computer. To fix this issue, remove the smart card-only policy:

  1. Turn on your Mac, then immediately press and hold Command-R to start up from macOS Recovery. Release the keys when you see the Apple logo, a spinning globe, or a prompt for a firmware password.
  2. Select Disk Utility from the Utilities window, then click Continue.
  3. From the Disk Utility sidebar, select the volume that you're using, then choose File > Mount from the menu bar. (If the volume is already mounted, this option is dimmed.) Then enter your administrator password when prompted.
  4. Quit Disk Utility.
  5. Choose Terminal from the Utilities menu in the menu bar.
  6. Delete the Configuration Profile Repository. To do this, open Terminal and enter the following commands.
    In these commands, replace <volumename> with the name of the macOS volume where the profile settings were installed.
    rm /Volumes/<volumename>/var/db/ConfigurationProfiles/MDM_ComputerPrefs.plist
    rm /Volumes/<volumename>/var/db/ConfigurationProfiles/.profilesAreInstalled
    rm /Volumes/<volumename>/var/db/ConfigurationProfiles/Settings/.profilesAreInstalled
    rm /Volumes/<volumename>/var/db/ConfigurationProfiles/Store/ConfigProfiles.binary
    rm /Volumes/<volumename>/var/db/ConfigurationProfiles/Setup/.profileSetupDone
  7. When done, choose Apple () menu > Restart.
  8. Reinstall all the configuration profiles that existed before you enabled smart card-only authentication.

Configure Secure Shell Daemon (SSHD) to support smart card-only authentication

Users can use their smart card to authenticate over SSH to the local computer or to remote computers that are correctly configured. Follow these steps to configure SSHD on a computer so that it supports smart card authentication.

Update the /etc/ssh/sshd_config file:

  1. Use the following command to back up the sshd_config file:
    sudo cp /etc/ssh/sshd_config /etc/ssh/sshd_config_backup_`date '+%Y-%m-%d_%H:%M'`
  2. In the sshd_config file, change '#ChallengeResponseAuthentication yes' to 'ChallengeResponseAuthentication no' and change '#PasswordAuthentication yes' to '#PasswordAuthentication no.'

Then, use the following commands to restart SSHD:

Pet Peeves shortly followed by my name made me wonder, sincerely, how I could have treated the OP differently. Photoshop elements for mac mojave

sudo launchctl stop com.openssh.sshd

sudo launchctl start com.openssh.sshd

If a user wants to authenticate SSH sessions using a smart card, have them follow these steps:

  1. Use the following command to export the public key from their smart card:
    ssh-keygen -D /usr/lib/ssh-keychain.dylib
  2. Add the public key from the previous step to the ~/.ssh/authorized_keys file on the target computer.
  3. Use the following command to back up the ssh_config file:
    sudo cp /etc/ssh/ssh_config /etc/ssh/ssh_config_backup_`date '+%Y-%m-%d_%H:%M'`
  4. In the/etc/ssh/ssh_config file, add the line 'PKCS11Provider=/usr/lib/ssh-keychain.dylib.'

If the user wants to, they can also use the following command to add the private key to their ssh-agent:

ssh-add -s /usr/lib/ssh-keychain.dylib

Enable smart card-only for the SUDO command

Use the following command to back up the /etc/pam.d/sudo file:

Smart card services mac os sierra

sudo cp /etc/pam.d/sudo /etc/pam.d/sudo_backup_`date '+%Y-%m-%d_%H:%M'`

Then, replace all of the contents of the /etc/pam.d/sudo file with the following text:

Enable smart card-only for the LOGIN command

Smart Card Services For Mac Os Sierra 10 13

Use the following command to back up the /etc/pam.d/login file:

sudo cp /etc/pam.d/login /etc/pam.d/login_backup_`date '+%Y-%m-%d_%H:%M'`

Smart Card Services For Mac Os Sierra 2017

Then, replace all of the contents of the/etc/pam.d/login file with the following text:

Enable smart card-only for the SU command

Use the following command to back up the /etc/pam.d/su file:

sudo cp /etc/pam.d/su /etc/pam.d/su_backup_`date '+%Y-%m-%d_%H:%M'`

Smart Card Services For Mac Os Sierra 10 12 6

Then, replace all of the contents of the/etc/pam.d/su file with the following text:

Mac Os Sierra Dock

Sample smart card-only configuration profile

Here’s a sample smart card-only configuration profile. You can use it to see the kinds of keys and strings that this type of profile includes.